Project 20: Cracking Linux Password Hashes with Hashcat 10 Points



Download 398.68 Kb.
Page4/4
Date01.06.2018
Size398.68 Kb.
#52423
1   2   3   4

Making a Hash File

Use the grep command to extract the line from /etc/shadow file that contains the user jose and send the output to the file crack1.hash.

In a Terminal window, execute these commands:
grep jose /etc/shadow > crack1.hash
Edit the Hash File

Using the nano text editor, clean the hashfile of unneeded text.

In a Terminal window, execute these commands:

nano crack1.hash
In the nano text editor, carefully delete the username jose and the colon after it, and all the text at the end of the file, including all the colons, leaving only the hash. Since the hash is a long string, it may not fully display on the screen.

Screenshots show striked out text to be deleted.





Press Ctrl+XYEnter to save the file.



Cracking the Hash

In a Terminal window, execute these commands:



hashcat -m 1800 -a 0 -o found1.txt --remove crack1.hash /usr/share/wordlists/nmap.lst

Explanation of hashcat options:



  • Unix type 6 password hashes (-m 1800)

  • Using a dictionary attack (-a 0) ****Note – this is a zero****

  • Putting output (-o) in the file found1.txt

  • Removing each hash (--remove)

  • Getting hashes from crack1.hash

  • Using the dictionary /usr/share/wordlists/nmap.lst

Viewing the Hash and Password

Use the cat command to view the hash and the password.



In a Terminal window, execute these commands:

cat found1.txt

You should see the hash, with the cracked password of "password" at the end (after the colon), as shown below:

Capturing the Screen Image

Make sure the Terminal window is visible, showing the cracked password of "password".

Click on the host machine's desktop, outside the virtual machine to make the host machine's desktop active.

Press the PrintScrn key to copy the whole desktop to the clipboard.

YOU MUST SUBMIT A FULL-SCREEN IMAGE FOR FULL CREDIT.

Open Paint and paste in the captured image. Save it as as a JPEG, with the filename "Your Name Project 20.jpg".



Turning in your Project

Email the JPEG image to: wagnerju@cod.edu with a subject line of "2640: Project 20 From Your Name", replacing Your Name with your own first and last name. Send a CC to yourself.


Sources

http://hashcat.net/hashcat/



Last modified 12-6-15 - jw





CIT2640


Download 398.68 Kb.

Share with your friends:
1   2   3   4




The database is protected by copyright ©ininet.org 2024
send message

    Main page